Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win10v2004-20240802-en
General
-
Target
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
-
Size
78KB
-
MD5
e99f549224132b857af1f74e63f3e8d0
-
SHA1
057c9d28c82bd2bf8090088d0f3aabec0e842363
-
SHA256
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9
-
SHA512
6ab15771d710e1affc83b24b0398c986f9af13585216dd8afbacceb26e53042d3def4f63dda2b971eeb8e943a6cc15aad14a073b97a420b6938949bd9b7c7747
-
SSDEEP
1536:cRWV5rXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+9/U1+o:cRWV5rSyRxvhTzXPvCbW2U29/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2856 tmp1BCA.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp1BCA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1BCA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Token: SeDebugPrivilege 2856 tmp1BCA.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2948 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 30 PID 2688 wrote to memory of 2948 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 30 PID 2688 wrote to memory of 2948 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 30 PID 2688 wrote to memory of 2948 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 30 PID 2948 wrote to memory of 2556 2948 vbc.exe 32 PID 2948 wrote to memory of 2556 2948 vbc.exe 32 PID 2948 wrote to memory of 2556 2948 vbc.exe 32 PID 2948 wrote to memory of 2556 2948 vbc.exe 32 PID 2688 wrote to memory of 2856 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 33 PID 2688 wrote to memory of 2856 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 33 PID 2688 wrote to memory of 2856 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 33 PID 2688 wrote to memory of 2856 2688 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rwnmq1z4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C77.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C76.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1BCA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1BCA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a2f14b9bd65f9367c8dd3c96b5b3d76d
SHA1e954b6e282711e91637c23a21cf11356d52cda97
SHA256acdf3807c2ca234eff6648e9d6a48e20469a203a2a45e55fc028ace3161d6e65
SHA512224eb2a3345207d23a716ab7bd3799a3610803165f5172e4fb8b5515ed3367724986dadc29b49da6294ab389c26729f0051e5b83ba0f596862520a499e5d7bcc
-
Filesize
14KB
MD5605f686676faa4ef9a4cb51f6c3fc481
SHA11fd89b269d070fee1136accb7870c27a8cc530bc
SHA256802fd002cef4871322595868dc4d4956aba5cff3b01224640ea1bcb437eb4342
SHA512433577596873651ed579200f10db6711e28fe791e6d1939441e576f6ea409f404b8621c4b93399878fb95576ce71296e29289f00152102114c9614b1b44b8bdc
-
Filesize
266B
MD571b7b44901cbc4babc9102f51956992b
SHA199d22436e934ff6bd33621db380d10f0d3aa513f
SHA256e23e086c02d1194b0e936db896bd4cba92b6fc676a7841262cee93c766093508
SHA5125597793cde517ae00ee71529c4b5d0aa1f8742ae5bafe45d9f461b0a3e5cf05ed8fd077d806095b2a65c19423d4f8d214d76c0abca5ac886a752ee01565b9025
-
Filesize
78KB
MD578e612a327cb17397df38ec730dfc5cc
SHA17a5795d50331c15e1fccdceed003d7b5edcb8fec
SHA256c81836f9c9777cd9c3940f9f2304359bec7337671bece0137b9a0f8cdc827408
SHA51221ce93612acd4438e07206004859e053c00e48d2563d7fc9d03780d32b3cdbc89a5f371c22fcd085ebad2ab1dbecca6fd865c02f66427a9091fa92926bbaf94e
-
Filesize
660B
MD54d63a9c9df00c620c42a84ae20c87c84
SHA1485564c1c1be7ad8413f670db8d57dfc4b691fa6
SHA2562717e9bf8b2a4afb6cbc525b14c93890da079bcc368bb7de9d93619cd8b858b3
SHA51295702d4ef59df9f438fa500987dfdb4244836ae38d8863ea2ad1d8f4df36c50a4cef686903aa1729cf33d5477dc9cd80fa8354f415ac6a1a342e1b19c3bad373
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c